AI description
CVE-2024-38196 is an elevation of privilege vulnerability affecting the Windows Common Log File System (CLFS) Driver. Disclosed on August 13, 2024, the vulnerability could allow an attacker to gain elevated privileges on a compromised system. The vulnerability resides in the Windows Common Log File System Driver, which is responsible for managing log files. An attacker could exploit this flaw via malicious software or a targeted exploit. Microsoft has released security updates to address this vulnerability in multiple Windows versions.
- Description
- Windows Common Log File System Driver Elevation of Privilege Vulnerability
- Source
- secure@microsoft.com
- NVD status
- Analyzed
- Products
- windows_10_1507, windows_10_1607, windows_10_1809, windows_10_21h2, windows_10_22h2, windows_11_21h2, windows_11_22h2, windows_11_23h2, windows_11_24h2, windows_server_2008, windows_server_2012, windows_server_2016, windows_server_2019, windows_server_2022, windows_server_2022_23h2
CVSS 3.1
- Type
- Primary
- Base score
- 7.8
- Impact score
- 5.9
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
- nvd@nist.gov
- NVD-CWE-noinfo
- secure@microsoft.com
- CWE-20
- Hype score
- Not currently trending
#threatreport #LowCompleteness Tracking Updates to Raspberry Robin | 04-08-2025 Source: https://t.co/0slXSkszi0 Key details below ↓ 🧑💻Actors/Campaigns: Raspberry_robin 💀Threats: Raspberry_robin, 🔓CVEs: CVE-2024-38196 \[[Vulners](https://t.co/9wWF8486cr)] - C
@rst_cloud
7 Aug 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️ New Exploit Alert: Raspberry Robin Evolves This USB-spread malware now uses a Windows CLFS exploit (CVE-2024-38196) + ChaCha-20 encryption to avoid detection. 🔗 Learn more at https://t.co/BGfKhjNVmx #CyberSecurity #MalwareAlert #RaspberryRobin #CLFSExploit #WindowsSec
@techpio_team
5 Aug 2025
55 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
Zscaler ThreatLabz revisits Raspberry Robin in our latest analysis. Recent updates include enhanced obfuscation, a shift to ChaCha-20 encryption, a randomized RC4 key seed per campaign, and a new privilege escalation exploit (CVE-2024-38196). Check out our analysis: https://t.co
@Threatlabz
4 Aug 2025
6486 Impressions
36 Retweets
110 Likes
27 Bookmarks
1 Reply
0 Quotes
Raspberry Robin has recently been updated and now contains a privilege escalation exploit for CVE-2024-38196. A sample of this exploit is available here: https://t.co/Fl3uYzhCvK
@Threatlabz
16 Jan 2025
2328 Impressions
7 Retweets
45 Likes
8 Bookmarks
0 Replies
1 Quote
Another ITW Windows CLFS nday exploit, patched on 2024.08, maybe CVE-2024-38196? https://t.co/FZZTKZJgL7
@jq0904
5 Nov 2024
3490 Impressions
5 Retweets
26 Likes
12 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7E76B107-D977-41BE-8E5C-6A9B52C6EBDE",
"versionEndExcluding": "10.0.10240.20751"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6808A3F0-AC0E-4825-A582-5D7841F4870F",
"versionEndExcluding": "10.0.14393.7259"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C0893DB0-24BA-41A1-907E-8B6F66741A0E",
"versionEndExcluding": "10.0.17763.6189"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8D75E5B4-14B7-4D0F-96B5-2B9C270B7F98",
"versionEndExcluding": "10.0.19044.4780"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3F9C3ED0-C639-42B9-8512-5CAD50B7095B",
"versionEndExcluding": "10.0.19045.4780"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "66EC161E-9908-4511-933C-727D46A8271E",
"versionEndExcluding": "10.0.22000.3147"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EE5B452D-B921-4E5F-9C79-360447CD3BF8",
"versionEndExcluding": "10.0.22621.4037"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B56F0E20-88FD-4A42-B5DE-06A6D2FAC6FA",
"versionEndExcluding": "10.0.22631.4037"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3C7E2433-4D16-40E5-973A-42F651779A47",
"versionEndExcluding": "10.0.26100.1457"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "28824912-3E9D-4E1E-AE1F-F9700DB892C0",
"versionEndExcluding": "6.2.9200.25031"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7CA31F69-6718-4968-8B0D-88728179F3CA",
"versionEndExcluding": "10.0.14393.7259"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A2267317-26DF-4EB8-A7EA-EA467727DA71",
"versionEndExcluding": "10.0.17763.6189"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8E3975C0-EA3C-4B85-94BC-43BA94474FCA",
"versionEndExcluding": "10.0.20348.2655"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "094C36FE-9CCB-4148-AA0F-5727D6933768",
"versionEndExcluding": "10.0.25398.1085"
}
],
"operator": "OR"
}
]
}
]